From patchwork Wed Feb 5 20:20:33 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "H.J. Lu" X-Patchwork-Id: 1233985 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=gcc.gnu.org (client-ip=209.132.180.131; helo=sourceware.org; envelope-from=gcc-patches-return-518981-incoming=patchwork.ozlabs.org@gcc.gnu.org; receiver=) Authentication-Results: ozlabs.org; dmarc=fail (p=none dis=none) header.from=gmail.com Authentication-Results: ozlabs.org; dkim=pass (1024-bit key; unprotected) header.d=gcc.gnu.org header.i=@gcc.gnu.org header.a=rsa-sha1 header.s=default header.b=UcJSGj3l; dkim=fail reason="signature verification failed" (2048-bit key; unprotected) header.d=gmail.com header.i=@gmail.com header.a=rsa-sha256 header.s=20161025 header.b=NVMQPdCv; dkim-atps=neutral Received: from sourceware.org (server1.sourceware.org [209.132.180.131]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 48CXyb3VJ3z9sRG for ; Thu, 6 Feb 2020 07:21:25 +1100 (AEDT) DomainKey-Signature: a=rsa-sha1; c=nofws; d=gcc.gnu.org; h=list-id :list-unsubscribe:list-archive:list-post:list-help:sender :mime-version:references:in-reply-to:from:date:message-id :subject:to:content-type; q=dns; s=default; b=ovewfw1azzeCb7YoIr 8yAEtwISokvuhK5h0XYlNc1YdrnvHjw4rGxj9lW9TNUUWjJsRQUZzxU/JrFOxXQe US/Rfp6Ls9xy3MoqnmljQd/ZOFnQxTyf1O+MBzV9u3zQeHoP+yls5St04Tg3T1ll IvwHazJaNNg5guuMtr1dOaJNo= DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=gcc.gnu.org; h=list-id :list-unsubscribe:list-archive:list-post:list-help:sender :mime-version:references:in-reply-to:from:date:message-id :subject:to:content-type; s=default; bh=TORRkRUcdwDg+VwvipAsB0qf WAM=; b=UcJSGj3lRhK/jz/x42i3oFhXZEjy6eRZTai+uN5gXq9ffSXM9jZZBMqM UYBjin/vR7PycLjQWW4ptAun3xbo7CGigGcQhx1For421fZUc1eVlBTvZKdF1C/G kxh1cSlfGbqr6xz/k67hiFjpEJZaM0KOIVIvpepI4m1JSQLQOyQ= Received: (qmail 40618 invoked by alias); 5 Feb 2020 20:21:15 -0000 Mailing-List: contact gcc-patches-help@gcc.gnu.org; run by ezmlm Precedence: bulk List-Id: List-Unsubscribe: List-Archive: List-Post: List-Help: Sender: gcc-patches-owner@gcc.gnu.org Delivered-To: mailing list gcc-patches@gcc.gnu.org Received: (qmail 40494 invoked by uid 89); 5 Feb 2020 20:21:14 -0000 Authentication-Results: sourceware.org; auth=none X-Spam-SWARE-Status: No, score=-14.7 required=5.0 tests=AWL, BAYES_00, FREEMAIL_FROM, GIT_PATCH_0, GIT_PATCH_1, GIT_PATCH_2, GIT_PATCH_3, KAM_MANYTO, RCVD_IN_DNSWL_NONE, SPF_PASS autolearn=ham version=3.3.1 spammy= X-HELO: mail-ot1-f66.google.com Received: from mail-ot1-f66.google.com (HELO mail-ot1-f66.google.com) (209.85.210.66) by sourceware.org (qpsmtpd/0.93/v0.84-503-g423c35a) with ESMTP; Wed, 05 Feb 2020 20:21:11 +0000 Received: by mail-ot1-f66.google.com with SMTP id j20so3256559otq.3 for ; Wed, 05 Feb 2020 12:21:11 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=mA16XC9jEaoK1t5izdT/lED+ch80d0zW5RLHQjLHS/E=; b=NVMQPdCvPwBhBuqjvWH2LQu1P2xpmuUs0trdCEBJcTBe8q4Bqm7EsNYnzXBavFHNTZ KkVfcjjMxzPidwijQC+pSZOk6NNvvV7HWUUAiochsY6YtLVZaGjHvvdAD3G1pB+mxuhw W8sjAly47ihRFb+bTKpdVQmtzNAMZZyDtiJugOEopJOOFRoM2Xsr9sVonvsCpFaAnuiu 8Q4OW35a8Xhm16Hm7rpwaxYe6+xZl2ga2es/wsscOKiLTi7ji1tfRoKxvsRl0qSRr/YL YUEg9N5BIyVlcx7YFitZV1SWltT59zRPMp3g/NVSHxbMLu3FuWWaJUQpwUPcjhC3VmW8 0lXg== MIME-Version: 1.0 References: <20200205143300.144541-1-hjl.tools@gmail.com> <20200205143300.144541-3-hjl.tools@gmail.com> In-Reply-To: From: "H.J. Lu" Date: Wed, 5 Feb 2020 12:20:33 -0800 Message-ID: Subject: [PATCH] Add patch_area_size and patch_area_entry to crtl To: GCC Patches , Uros Bizjak , Jeff Law , Richard Biener , Richard Earnshaw , Jakub Jelinek , Torsten Duwe , Szabolcs Nagy , Eric Botcazou , Richard Sandiford X-IsSubscribed: yes On Wed, Feb 5, 2020 at 9:00 AM Richard Sandiford wrote: > > "H.J. Lu" writes: > > Currently patchable area is at the wrong place. > > Agreed :-) > > > It is placed immediately > > after function label and before .cfi_startproc. A backend should be able > > to add a pseudo patchable area instruction durectly into RTL. This patch > > adds patch_area_size and patch_area_entry to cfun so that the patchable > > area info is available in RTL passes. > > It might be better to add it to crtl, since it should only be needed > during rtl generation. > > > It also limits patch_area_size and patch_area_entry to 65535, which is > > a reasonable maximum size for patchable area. > > > > gcc/ > > > > PR target/93492 > > * function.c (expand_function_start): Set cfun->patch_area_size > > and cfun->patch_area_entry. > > * function.h (function): Add patch_area_size and patch_area_entry. > > * opts.c (common_handle_option): Limit > > function_entry_patch_area_size and function_entry_patch_area_start > > to USHRT_MAX. Fix a typo in error message. > > * varasm.c (assemble_start_function): Use cfun->patch_area_size > > and cfun->patch_area_entry. > > * doc/invoke.texi: Document the maximum value for > > -fpatchable-function-entry. > > > > gcc/testsuite/ > > > > PR target/93492 > > * c-c++-common/patchable_function_entry-error-1.c: New test. > > * c-c++-common/patchable_function_entry-error-2.c: Likewise. > > * c-c++-common/patchable_function_entry-error-3.c: Likewise. > > --- > > gcc/doc/invoke.texi | 1 + > > gcc/function.c | 35 +++++++++++++++++++ > > gcc/function.h | 6 ++++ > > gcc/opts.c | 4 ++- > > .../patchable_function_entry-error-1.c | 9 +++++ > > .../patchable_function_entry-error-2.c | 9 +++++ > > .../patchable_function_entry-error-3.c | 20 +++++++++++ > > gcc/varasm.c | 30 ++-------------- > > 8 files changed, 85 insertions(+), 29 deletions(-) > > create mode 100644 gcc/testsuite/c-c++-common/patchable_function_entry-error-1.c > > create mode 100644 gcc/testsuite/c-c++-common/patchable_function_entry-error-2.c > > create mode 100644 gcc/testsuite/c-c++-common/patchable_function_entry-error-3.c > > > > diff --git a/gcc/doc/invoke.texi b/gcc/doc/invoke.texi > > index 35b341e759f..dd4835199b0 100644 > > --- a/gcc/doc/invoke.texi > > +++ b/gcc/doc/invoke.texi > > @@ -13966,6 +13966,7 @@ If @code{N=0}, no pad location is recorded. > > The NOP instructions are inserted at---and maybe before, depending on > > @var{M}---the function entry address, even before the prologue. > > > > +The maximum value of @var{N} and @var{M} is 65535. > > @end table > > > > > > diff --git a/gcc/function.c b/gcc/function.c > > index d8008f60422..badbf538eec 100644 > > --- a/gcc/function.c > > +++ b/gcc/function.c > > @@ -5202,6 +5202,41 @@ expand_function_start (tree subr) > > /* If we are doing generic stack checking, the probe should go here. */ > > if (flag_stack_check == GENERIC_STACK_CHECK) > > stack_check_probe_note = emit_note (NOTE_INSN_DELETED); > > + > > + unsigned HOST_WIDE_INT patch_area_size = function_entry_patch_area_size; > > + unsigned HOST_WIDE_INT patch_area_entry = function_entry_patch_area_start; > > + > > + tree patchable_function_entry_attr > > + = lookup_attribute ("patchable_function_entry", > > + DECL_ATTRIBUTES (cfun->decl)); > > + if (patchable_function_entry_attr) > > + { > > + tree pp_val = TREE_VALUE (patchable_function_entry_attr); > > + tree patchable_function_entry_value1 = TREE_VALUE (pp_val); > > + > > + patch_area_size = tree_to_uhwi (patchable_function_entry_value1); > > + patch_area_entry = 0; > > + if (TREE_CHAIN (pp_val) != NULL_TREE) > > + { > > + tree patchable_function_entry_value2 > > + = TREE_VALUE (TREE_CHAIN (pp_val)); > > + patch_area_entry = tree_to_uhwi (patchable_function_entry_value2); > > + } > > + if (patch_area_size > USHRT_MAX || patch_area_size > USHRT_MAX) > > + error ("invalid values for % attribute"); > > This should probably go in handle_patchable_function_entry_attribute > instead. It doesn't look like we have a clear policy about whether > errors or warnings are right for unrecognised arguments to known > attribute names, but handle_patchable_function_entry_attribute reports > an OPT_Wattributes warning for arguments that aren't integers. Doing the > same for out-of-range integers would be more consistent and means that > we wouldn't break existing code if we relaxed/changed the rules in future. Like this? OK for master if there is no regression? Thanks. From 8a56c3424d4194dfc0290eaa666962c6e75f9ce8 Mon Sep 17 00:00:00 2001 From: "H.J. Lu" Date: Wed, 5 Feb 2020 04:01:59 -0800 Subject: [PATCH] Add patch_area_size and patch_area_entry to crtl Currently patchable area is at the wrong place. It is placed immediately after function label and before .cfi_startproc. A backend should be able to add a pseudo patchable area instruction durectly into RTL. This patch adds patch_area_size and patch_area_entry to crtl so that the patchable area info is available in RTL passes. It also limits patch_area_size and patch_area_entry to 65535, which is a reasonable maximum size for patchable area. gcc/c-family/ PR target/93492 * c-attribs.c (handle_patchable_function_entry_attribute): Limit value to USHRT_MAX (65535). gcc/ PR target/93492 * cfgexpand.c (pass_expand::execute): Set crtl->patch_area_size and crtl->patch_area_entry. * emit-rtl.h (rtl_data): Add patch_area_size and patch_area_entry. * opts.c (common_handle_option): Limit function_entry_patch_area_size and function_entry_patch_area_start to USHRT_MAX. Fix a typo in error message. * varasm.c (assemble_start_function): Use crtl->patch_area_size and crtl->patch_area_entry. * doc/invoke.texi: Document the maximum value for -fpatchable-function-entry. gcc/testsuite/ PR target/93492 * c-c++-common/patchable_function_entry-error-1.c: New test. * c-c++-common/patchable_function_entry-error-2.c: Likewise. * c-c++-common/patchable_function_entry-error-3.c: Likewise. --- gcc/c-family/c-attribs.c | 9 +++++ gcc/cfgexpand.c | 33 +++++++++++++++++++ gcc/doc/invoke.texi | 1 + gcc/emit-rtl.h | 6 ++++ gcc/opts.c | 4 ++- .../patchable_function_entry-error-1.c | 9 +++++ .../patchable_function_entry-error-2.c | 9 +++++ .../patchable_function_entry-error-3.c | 20 +++++++++++ gcc/varasm.c | 30 ++--------------- 9 files changed, 92 insertions(+), 29 deletions(-) create mode 100644 gcc/testsuite/c-c++-common/patchable_function_entry-error-1.c create mode 100644 gcc/testsuite/c-c++-common/patchable_function_entry-error-2.c create mode 100644 gcc/testsuite/c-c++-common/patchable_function_entry-error-3.c diff --git a/gcc/c-family/c-attribs.c b/gcc/c-family/c-attribs.c index 7ec6fc848ac..15dbda1eff7 100644 --- a/gcc/c-family/c-attribs.c +++ b/gcc/c-family/c-attribs.c @@ -4539,6 +4539,15 @@ handle_patchable_function_entry_attribute (tree *, tree name, tree args, *no_add_attrs = true; return NULL_TREE; } + + if (tree_to_uhwi (val) > USHRT_MAX) + { + warning (OPT_Wattributes, + "%qE attribute argument %qE is out of range (> 65535)", + name, val); + *no_add_attrs = true; + return NULL_TREE; + } } return NULL_TREE; } diff --git a/gcc/cfgexpand.c b/gcc/cfgexpand.c index 9864e4344d2..f063f50c263 100644 --- a/gcc/cfgexpand.c +++ b/gcc/cfgexpand.c @@ -6656,6 +6656,39 @@ pass_expand::execute (function *fun) if (crtl->tail_call_emit) fixup_tail_calls (); + unsigned HOST_WIDE_INT patch_area_size = function_entry_patch_area_size; + unsigned HOST_WIDE_INT patch_area_entry = function_entry_patch_area_start; + + tree patchable_function_entry_attr + = lookup_attribute ("patchable_function_entry", + DECL_ATTRIBUTES (cfun->decl)); + if (patchable_function_entry_attr) + { + tree pp_val = TREE_VALUE (patchable_function_entry_attr); + tree patchable_function_entry_value1 = TREE_VALUE (pp_val); + + patch_area_size = tree_to_uhwi (patchable_function_entry_value1); + patch_area_entry = 0; + if (TREE_CHAIN (pp_val) != NULL_TREE) + { + tree patchable_function_entry_value2 + = TREE_VALUE (TREE_CHAIN (pp_val)); + patch_area_entry = tree_to_uhwi (patchable_function_entry_value2); + } + } + + if (patch_area_entry > patch_area_size) + { + if (patch_area_size > 0) + warning (OPT_Wattributes, + "patchable function entry %wu exceeds size %wu", + patch_area_entry, patch_area_size); + patch_area_entry = 0; + } + + crtl->patch_area_size = patch_area_size; + crtl->patch_area_entry = patch_area_entry; + /* BB subdivision may have created basic blocks that are are only reachable from unlikely bbs but not marked as such in the profile. */ if (optimize) diff --git a/gcc/doc/invoke.texi b/gcc/doc/invoke.texi index 35b341e759f..dd4835199b0 100644 --- a/gcc/doc/invoke.texi +++ b/gcc/doc/invoke.texi @@ -13966,6 +13966,7 @@ If @code{N=0}, no pad location is recorded. The NOP instructions are inserted at---and maybe before, depending on @var{M}---the function entry address, even before the prologue. +The maximum value of @var{N} and @var{M} is 65535. @end table diff --git a/gcc/emit-rtl.h b/gcc/emit-rtl.h index a878efe3cf7..3d6565c8a30 100644 --- a/gcc/emit-rtl.h +++ b/gcc/emit-rtl.h @@ -173,6 +173,12 @@ struct GTY(()) rtl_data { local stack. */ unsigned int stack_alignment_estimated; + /* How many NOP insns to place at each function entry by default. */ + unsigned short patch_area_size; + + /* How far the real asm entry point is into this area. */ + unsigned short patch_area_entry; + /* For reorg. */ /* Nonzero if function being compiled called builtin_return_addr or diff --git a/gcc/opts.c b/gcc/opts.c index 7affeb41a96..c6011f1f9b7 100644 --- a/gcc/opts.c +++ b/gcc/opts.c @@ -2598,10 +2598,12 @@ common_handle_option (struct gcc_options *opts, function_entry_patch_area_start = 0; } if (function_entry_patch_area_size < 0 + || function_entry_patch_area_size > USHRT_MAX || function_entry_patch_area_start < 0 + || function_entry_patch_area_start > USHRT_MAX || function_entry_patch_area_size < function_entry_patch_area_start) - error ("invalid arguments for %<-fpatchable_function_entry%>"); + error ("invalid arguments for %<-fpatchable-function-entry%>"); free (patch_area_arg); } break; diff --git a/gcc/testsuite/c-c++-common/patchable_function_entry-error-1.c b/gcc/testsuite/c-c++-common/patchable_function_entry-error-1.c new file mode 100644 index 00000000000..f60bf46cfe3 --- /dev/null +++ b/gcc/testsuite/c-c++-common/patchable_function_entry-error-1.c @@ -0,0 +1,9 @@ +/* { dg-do compile { target { ! { nvptx*-*-* visium-*-* } } } } */ +/* { dg-options "-O2 -fpatchable-function-entry=65536,1" } */ +/* { dg-additional-options "-fno-pie" { target sparc*-*-* } } */ +/* { dg-error "invalid arguments for '-fpatchable-function-entry'" "" { target *-*-* } 0 } */ + +void +foo (void) +{ +} diff --git a/gcc/testsuite/c-c++-common/patchable_function_entry-error-2.c b/gcc/testsuite/c-c++-common/patchable_function_entry-error-2.c new file mode 100644 index 00000000000..90f88c78be7 --- /dev/null +++ b/gcc/testsuite/c-c++-common/patchable_function_entry-error-2.c @@ -0,0 +1,9 @@ +/* { dg-do compile { target { ! { nvptx*-*-* visium-*-* } } } } */ +/* { dg-options "-O2 -fpatchable-function-entry=1,65536" } */ +/* { dg-additional-options "-fno-pie" { target sparc*-*-* } } */ +/* { dg-error "invalid arguments for '-fpatchable-function-entry'" "" { target *-*-* } 0 } */ + +void +foo (void) +{ +} diff --git a/gcc/testsuite/c-c++-common/patchable_function_entry-error-3.c b/gcc/testsuite/c-c++-common/patchable_function_entry-error-3.c new file mode 100644 index 00000000000..45e93988886 --- /dev/null +++ b/gcc/testsuite/c-c++-common/patchable_function_entry-error-3.c @@ -0,0 +1,20 @@ +/* { dg-do compile { target { ! { nvptx*-*-* visium-*-* } } } } */ +/* { dg-additional-options "-fno-pie" { target sparc*-*-* } } */ + +void + __attribute__((patchable_function_entry(65536))) +foo1 (void) +{ /* { dg-warning "'patchable_function_entry' attribute argument '65536' is out of range" } */ +} + +void + __attribute__((patchable_function_entry(65536,1))) +foo2 (void) +{ /* { dg-warning "'patchable_function_entry' attribute argument '65536' is out of range" } */ +} + +void + __attribute__((patchable_function_entry(65536,65536))) +foo3 (void) +{ /* { dg-warning "'patchable_function_entry' attribute argument '65536' is out of range" } */ +} diff --git a/gcc/varasm.c b/gcc/varasm.c index dc6da6c0b5b..9179fecdf85 100644 --- a/gcc/varasm.c +++ b/gcc/varasm.c @@ -1857,34 +1857,8 @@ assemble_start_function (tree decl, const char *fnname) if (DECL_PRESERVE_P (decl)) targetm.asm_out.mark_decl_preserved (fnname); - unsigned HOST_WIDE_INT patch_area_size = function_entry_patch_area_size; - unsigned HOST_WIDE_INT patch_area_entry = function_entry_patch_area_start; - - tree patchable_function_entry_attr - = lookup_attribute ("patchable_function_entry", DECL_ATTRIBUTES (decl)); - if (patchable_function_entry_attr) - { - tree pp_val = TREE_VALUE (patchable_function_entry_attr); - tree patchable_function_entry_value1 = TREE_VALUE (pp_val); - - patch_area_size = tree_to_uhwi (patchable_function_entry_value1); - patch_area_entry = 0; - if (TREE_CHAIN (pp_val) != NULL_TREE) - { - tree patchable_function_entry_value2 - = TREE_VALUE (TREE_CHAIN (pp_val)); - patch_area_entry = tree_to_uhwi (patchable_function_entry_value2); - } - } - - if (patch_area_entry > patch_area_size) - { - if (patch_area_size > 0) - warning (OPT_Wattributes, - "patchable function entry %wu exceeds size %wu", - patch_area_entry, patch_area_size); - patch_area_entry = 0; - } + unsigned short patch_area_size = crtl->patch_area_size; + unsigned short patch_area_entry = crtl->patch_area_entry; /* Emit the patching area before the entry label, if any. */ if (patch_area_entry > 0) -- 2.24.1